Leverage unparalleled research to make smarter, faster business decisions
-
Research, White Paper
Expand Your Vendor Intelligence To Identify Active Threats
February 28, 2023Research by Ponemon Institute reports that 59% of survey respondents haveconfirmed that their organization has experienced a data breach caused byone of their third parties, with 54% of the incidents occurring in the past12 months. What is more alarming is that only 34% of organizations areconfident their suppliers would notify them of a breach that couldput their business at risk. As the global attack surface continuesto expand, it’s more important than ever to tighten and matureThird- Party Risk Management (TPRM) programs, alsoreferred to as Vendor Risk Management. Staying ahead ofweaponized vulnerabilities and threat actors targetingyour vendors’ assets decreases the chances of acyber disruption to your organization.
More DetailsAttack Surface Management, Cyber Threat Intelligence, Enterprise Cyber Risk, Security Ratings, Supply Chain Cyber Risk -
Research
A Deep Dive Into A Posh C2 Implant
February 19, 2023PoshC2 is an open-source C2 framework used by penetration testers and threat actors. It can generate a Powershell-based implant, a C#.NET implant that we analyze in this paper, and a Python3 implant.
More Details -
Research
ESXiArgs Ransomware Campaign Targets VMWare ESXi Vulnerability
February 9, 2023More DetailsCyber Threat Intelligence -
Research
Ransomware Attack Against U.S. Public Housing Authority Linked to Previous Attacks
February 9, 2023More DetailsDr. Robert Ames, Staff Threat Researcher
Cyber Threat Intelligence, Public Sector -
Research
Cyentia Institute and SecurityScorecard Research Report: Close Encounters of the Third (and Fourth) Party Kind
February 1, 2023More Details -
Research
Cyber Risk Intelligence: LockBit 3.0 Ransomware Group Claims Defense Contractor Breach
January 12, 2023More DetailsDr. Robert Ames, Staff Threat Researcher
Attack Surface Management, Cyber Insurance, Cyber Threat Intelligence, Supply Chain Cyber Risk -
Research
How to Analyze JavaScript Malware – A Case Study of Vjw0rm
January 10, 2023Vjw0rm is a worm that spreads via USB drives and has RAT capabilities because it implements different commands transmitted by the C2 server. It establishes persistence on a machine by copying to the Startup folder and creating a Run registry entry. The malware drops a Java-based RAT called STRRAT, executed using the Java executable that can be found on the local computer or downloaded from a remote URL.
More DetailsVlad Pasca
-
Research
Iran-Attributed Exploitation of Log4Shell Vulnerability
January 6, 2023More DetailsDr. Robert Ames, Staff Threat Researcher
Cyber Threat Intelligence -
Research
A Technical Analysis Of The Royal Ransomware
November 14, 2022This malware encrypts files with the AES algorithm, either fully or partially. The extension of the affected files changes to “.royal”. Find out more in this technical analysis of the Royal Ransomware from SecurityScorecard’s Senior Malware Analyst, Vlad Pasca.
More DetailsVlad Pasca